NIST SP 800-53 r4 Security Control CM-3: Configuration Change Control, v4

Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control CM-3: Configuration Change Control. Applicable to MODERATE impact and HIGH impact systems.
Identifier https://artifacts.trustmarkinitiative.org/lib/tips/nist-sp-800-53-r4-security-control-cm-3_-configuration-change-control/4/
Publication Date 2021-04-26
Issuing Organization
Trustmark Support help@trustmarkinitiative.org 555-555-5555 No Mailing Address
Keywords 800-53, Configuration Change Control, Configuration Management, High, Moderate, NIST, P1, Security
Legal Notice This document and the information contained herein is provided on an "AS IS" basis, and the Georgia Tech Research Institute disclaims all warranties, express or implied, including but not limited to any warranty that the use of the information herein will not infringe any rights or any implied warranties or merchantability or fitness for a particular purpose. In addition, the Georgia Tech Research Institute disclaims legal liability for any loss incurred as a result of the use or reliance on the document or the information contained herein.
Loading...

Trust Expression:

TD_ref1 and TD_ref2 and TD_ref3 and TD_ref4 and TD_ref5 and TD_ref6 and TD_ref7

References (7)

 TD  Configuration Change Control | Records of Configuration Changes Retained, v1.0
Description Defines conformance and assessment criteria for verifying that an organization retains records of configuration-controlled changes to the information system.
ID TD_ref1
Provider Reference
 TD  Configuration Change Control | Configuration Change Control Oversight, v1.0
Description Defines conformance and assessment criteria for verifying that an organization coordinates and provides oversight for configuration change control activities.
ID TD_ref2
Provider Reference
 TD  Configuration Change Control | Configuration Change Decisions Documented, v1.0
Description Defines conformance and assessment criteria for verifying that an organization documents configuration change decisions associated with the information system.
ID TD_ref3
Provider Reference
 TD  Configuration Change Control | Controlled Changes Determined, v1.0
Description Defines conformance and assessment criteria for verifying that an organization determines the types of changes to the information system that are configuration-controlled.
ID TD_ref4
Provider Reference
 TD  Configuration Change Control | Audit and Review of Controlled Changes, v1.0
Description Defines conformance and assessment criteria for verifying that an organization audits and reviews activities associated with configuration-controlled changes to the information system.
ID TD_ref5
Provider Reference
 TD  Configuration Change Control | Approved Configuration Changes Are Implemented, v1.0
Description Defines conformance and assessment criteria for verifying that an organization implements approved configuration-controlled changes to the information system.
ID TD_ref6
Provider Reference
 TD  Configuration Change Control | Controlled Changes Reviewed, v1.0
Description Defines conformance and assessment criteria for verifying that an organization reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses.
ID TD_ref7
Provider Reference

Sources (1)

SP800-53R4 NIST Special Publication 800-53 Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations, National Institute of Standards and Technology, April 2013 (Includes updates as of 01-15-2014). Available at http://dx.doi.org/10.6028/NIST.SP.800-53r4.
Also available as XML or JSON